HCL DRYiCE MyXalytics is impacted by an Improper Access Control (Controller APIs) vulnerability. Certain API endpoints are accessible to Customer Admin Users that can allow access to sensitive information about other users.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: HCL

Published: 2024-01-03T02:37:22.668Z

Updated: 2024-01-03T02:37:22.668Z

Reserved: 2023-12-07T03:55:55.604Z


Link: CVE-2023-50343

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-03T03:15:11.210

Modified: 2024-01-09T17:58:38.060


Link: CVE-2023-50343

JSON object: View

cve-icon Redhat Information

No data.